Bug 53475 - klibc: Multiple issues (5.0)
klibc: Multiple issues (5.0)
Status: CLOSED FIXED
Product: UCS
Classification: Unclassified
Component: Security updates
UCS 5.0
All Linux
: P3 normal (vote)
: UCS 5.0-0-errata
Assigned To: Quality Assurance
Erik Damrose
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2021-06-21 09:59 CEST by Quality Assurance
Modified: 2021-06-23 15:55 CEST (History)
0 users

See Also:
What kind of report is it?: Security Issue
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score: 9.8 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) NVD


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Quality Assurance univentionstaff 2021-06-21 09:59:28 CEST
New Debian klibc 2.0.6-1+deb10u1 fixes:
This update addresses the following issues:
* An issue was discovered in klibc before 2.0.9. Multiplication in the  calloc() function may result in an integer overflow and a subsequent heap  buffer overflow. (CVE-2021-31870)
* An issue was discovered in klibc before 2.0.9. An integer overflow in the  cpio command may result in a NULL pointer dereference on 64-bit systems.  (CVE-2021-31871)
* An issue was discovered in klibc before 2.0.9. Multiple possible integer  overflows in the cpio command on 32-bit systems may result in a buffer  overflow or other security impact. (CVE-2021-31872)
* An issue was discovered in klibc before 2.0.9. Additions in the malloc()  function may result in an integer overflow and a subsequent heap buffer  overflow. (CVE-2021-31873)
Comment 1 Quality Assurance univentionstaff 2021-06-21 11:00:23 CEST
--- mirror/ftp/pool/main/k/klibc/klibc_2.0.6-1.dsc
+++ apt/ucs_5.0-0-errata5.0-0/source/klibc_2.0.6-1+deb10u1.dsc
@@ -1,3 +1,17 @@
+2.0.6-1+deb10u1 [Sat, 05 Jun 2021 20:20:42 +0200] Ben Hutchings <benh@debian.org>:
+
+  [ Ben Hutchings ]
+  * Apply security fixes from 2.0.9 (Closes: #989505):
+    - malloc: Set errno on failure
+    - malloc: Fail if requested size > PTRDIFF_MAX (CVE-2021-31873)
+    - calloc: Fail if multiplication overflows (CVE-2021-31870)
+    - cpio: Fix possible integer overflow on 32-bit systems (CVE-2021-31872)
+    - cpio: Fix possible crash on 64-bit systems (CVE-2021-31871)
+
+  [ Thorsten Glaser ]
+  * {set,long}jmp [s390x]: save/restore the correct FPU registers
+    (f8‥f15 not f1/f3/f5/f7) (Closes: #943425)
+
 2.0.6-1 [Fri, 01 Feb 2019 05:00:57 +0000] Ben Hutchings <ben@decadent.org.uk>:
 
   * New upstream version:

<http://piuparts.knut.univention.de/5.0-0/#2527400733093003017>
Comment 2 Erik Damrose univentionstaff 2021-06-23 09:42:14 CEST
OK: yaml
OK: announce_errata
OK: patch
OK: piuparts
Comment 3 Erik Damrose univentionstaff 2021-06-23 15:55:54 CEST
<https://errata.software-univention.de/#/?erratum=5.0x17>